Analysis

  • max time kernel
    127s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 19:33

General

  • Target

    f42d89264c939921757f6565c601a601_JaffaCakes118.exe

  • Size

    159KB

  • MD5

    f42d89264c939921757f6565c601a601

  • SHA1

    1b3c67bf65dea8722ead3a884a0356202750e9d8

  • SHA256

    8848c33d2007af5e284ee75ccfd56a9f863a8c1036db49fce2106e51eaa62cca

  • SHA512

    cae607dcc9b71777f3d46401db621ff459f1adbf2104abe7cf288ca0da357a6ec368ddeaade56c2bb3088e381dd0e8489aed4b3665df9c8aaeb72e2c3a469506

  • SSDEEP

    3072:4rvEjatADQpWT1GnFo+tlGQpfUFWhC1T1YOo4D2Ekd3FaTlFAn:4DlAnTmFoKUEhEjo4Pp

Malware Config

Extracted

Family

xtremerat

C2

evil2dead1.no-ip.biz

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f42d89264c939921757f6565c601a601_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f42d89264c939921757f6565c601a601_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\f42d89264c939921757f6565c601a601_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f42d89264c939921757f6565c601a601_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:4712
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 480
            4⤵
            • Program crash
            PID:3092
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 476
            4⤵
            • Program crash
            PID:2336
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:2436
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4712 -ip 4712
        1⤵
          PID:1936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4712 -ip 4712
          1⤵
            PID:3676
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4412,i,4190291444332669241,12594774403502447104,262144 --variations-seed-version --mojo-platform-channel-handle=1440 /prefetch:8
            1⤵
              PID:5000

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2372-0-0x0000000074EC0000-0x0000000075471000-memory.dmp
              Filesize

              5.7MB

            • memory/2372-1-0x0000000074EC0000-0x0000000075471000-memory.dmp
              Filesize

              5.7MB

            • memory/2372-2-0x0000000000A90000-0x0000000000AA0000-memory.dmp
              Filesize

              64KB

            • memory/2372-8-0x0000000074EC0000-0x0000000075471000-memory.dmp
              Filesize

              5.7MB

            • memory/3172-3-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/3172-4-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/3172-6-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/3172-7-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/3172-10-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/4712-9-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/4712-11-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB